Analysis
-
max time kernel
116s -
max time network
243s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
real_real.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
real_real.exe
Resource
win10v2004-20240226-en
General
-
Target
real_real.exe
-
Size
29KB
-
MD5
0b9b0386b6cab83fe5a4c04c0b65c403
-
SHA1
0be6dbb134443d33fa2ac5c9c6bb2647a1926cbc
-
SHA256
b8d72c16abd24a1e51bb0eeacc7c457ebccd5e1fa57d2d642a526ee2d1e541bd
-
SHA512
3bb96063f5bfc0c36ff348ce48042de65e2558100c5d57656aa046582442fc7adacc38aab31b575d896fa489a3bdebc30d70bfff61b715a8f0104ef6d865c313
-
SSDEEP
768:CMLDLEGXaAi8MM9cmtqTbUq92pfAIxsXo:vUS9cIq92pI3o
Malware Config
Extracted
discordrat
-
discord_token
MTAyNDExMzEzMzMwNTk5MTE2OA.GRPbrF.Fde2e_XHB9OlfMsG_9USDaiquej3NROWumdFSc
-
server_id
1075172166271782923
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation real_real.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Reducer.exe real_real.exe -
Executes dropped EXE 1 IoCs
pid Process 4144 Reducer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 48 raw.githubusercontent.com 49 raw.githubusercontent.com 57 discord.com 58 discord.com 62 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4144 Reducer.exe Token: SeDebugPrivilege 4048 taskmgr.exe Token: SeSystemProfilePrivilege 4048 taskmgr.exe Token: SeCreateGlobalPrivilege 4048 taskmgr.exe Token: 33 4048 taskmgr.exe Token: SeIncBasePriorityPrivilege 4048 taskmgr.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe 4048 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2876 wrote to memory of 4144 2876 real_real.exe 95 PID 2876 wrote to memory of 4144 2876 real_real.exe 95 PID 2876 wrote to memory of 3740 2876 real_real.exe 96 PID 2876 wrote to memory of 3740 2876 real_real.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\real_real.exe"C:\Users\Admin\AppData\Local\Temp\real_real.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\DriverFolder\Reducer.exe"C:\Users\Admin\AppData\Local\Temp\DriverFolder\Reducer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:3740
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5762eb7d723327006f21d78fa094d3768
SHA113c566374d7235085a1fd6bfcc063ccc2f03663b
SHA25689228f8a3a59af6bb2b84631acb4f7af0f69f0963e870c85f7ab72452fc4fd50
SHA512554f0d89f59998b8f6bbb94f2f131900fd59e8185294c8505ba74e25ae32b9103f0e282acbb069abad161eb1f8994666e8a7cf1e9afdd24b887d4b6b3bd483ed